Sponsored Content
Operating Systems AIX Help Me - AIX server connect to a VPN network Post 302546098 by DGPickett on Wednesday 10th of August 2011 11:14:19 AM
Old 08-10-2011
Conceptually, VPN is a few layers down from telnet and ssh, telnet is a client app, because it connects to an already running server on tcp port 23 as I recall, tcp runs over IP. VPN is the creation of an IP device that routing rules can send packets down, and the local IP stack can accept packets from, similar to a NIC card for Ethernet, but the media is software. PacKets that go in are IPSEC encrypted and sent back to the IP stack to be routed out over other networks. VPN occupies the IPSEC protocol, a child of the IP protocol, a brother to TCP, UDP and ICMP. When IP packets arrive that are IPSEC protocol, they go into the VPN driver; it decrypts them and sends them back through the IP stack. So, you can run anything on VPN, but it is a much bigger deal than running scp.

Perhaps the boss needs some education, as you can achieve file transfer just fine with scp (ssh2 or at least ssh). I am on VPN right now, so I can do all protocols from home as if I was on the office LAN. (My bits are worn down by the time they arrive. :-) That is a lot of exposure if it is not a same company secure site. The encryption and compression of scp is about the same as VPN, but is it a trivial client install not a huge issue with routing and all. Routing? Yes, both hosts have to have network routes that get their packets into the VPN pipe end near them. The VPN pipe might be on the same host, like here on my laptop, or it may be on a firewall of DMZ host or intra-net border router (to get on a lan segment where there is routing to the other host).

Setting up the VPN used to be a proprietary process, even though the end product is standard. A VPN might be permanently set up by admins on routers, or it may be dynamically set us like on my laptop this AM, and probably my CISCO VPN setup client, achieves this differently than other brands, or even other CISCO VPNs at other companies. I suspect they use a ssh tcp server to authenticate and negotiate dynamic client VPN setup. There might be standards now, as I have not been in the firewall biz for quite a while.
This User Gave Thanks to DGPickett For This Post:
 

10 More Discussions You Might Find Interesting

1. Solaris

Solaris 10 - vpn server

I would like to setup my solaris 10 x86 system as a vpn server. I can't seem to find any good links on setting it up. Do you guys have some links that could walk me thru on setting up the vpn server so that windows clients can connect to it? (4 Replies)
Discussion started by: kungpow
4 Replies

2. AIX

Unable to connect to AIX server through xmanager

Hi, I have xmanager installed on my windows PC. But I am not able to connect to AIX server. It's giving the error as follows: The X11 forwarding request was rejected. Graphics mode is not coming up in AIX server. Please help as I have to install oracle patchset urgently. (1 Reply)
Discussion started by: dwiravi
1 Replies

3. Shell Programming and Scripting

vpn connect/disconnect shell script

Hi I am not so good in scripting..trying ot learn it...need guidance of the experts in shell scripting.. Let me explain the scenario first.. a server MX1 is connected to another server MX2 through vpn..every 5 minute a script runs to test vpn connectivity between the 2 servers.when the vpn... (12 Replies)
Discussion started by: renuka
12 Replies

4. Ubuntu

Ubuntu 10.04 - Unable to connect to Cisco VPN

Hi all, I am trying to configure and connect Cisco VPN on Ubuntu 10.04. I've imported .pcf file. The new vpn conn appears in the VPN Connections option. Now when I select it, it doesn't connect. Nothing happens. I am not able to connect to VPN at all. I tried using kvpnc as well but it... (10 Replies)
Discussion started by: morningSunshine
10 Replies

5. AIX

AIX Remote Connect Fail With “No more multiple IP addresses to connect” Error

We have a production server at a client site running AIX. And recently when users are trying to connect to it via telnet, it prompts "No more multiple IP addresses to connect". Can I know what does this error mean? and how to rectify this? Thanks. (2 Replies)
Discussion started by: a_sim
2 Replies

6. UNIX for Dummies Questions & Answers

VPN on an online server

Hi there, Believe it or not, the word VPN doesn't give any search result in the forum. I'm trying to get started with VPN. I'm currently in the process of setting up a server. I found a lot of howtos on the web. There's still one thing that I'm not sure of. My plan is to setup the VPN... (4 Replies)
Discussion started by: chebarbudo
4 Replies

7. AIX

Command to connect to remote AIX server

Hi All, Im looking for a command that can remotely connect to another AIX machine and execute scripts present in that server(Possible scenarios are a complete a restart of 3 servers in a cluster through a single script execution present in one of the servers). Im relatively new to AIX and... (5 Replies)
Discussion started by: Vishakh
5 Replies

8. AIX

Connect to a SQL server from AIX

Hello aix community, After scouring the internet to find a step by step process, I've exhausted my efforts. Although I have learned a lot which brings me to this forum. I'm totally new and hope to ask the right questions. What is the easiest way to connect to a SQL server from aix? ... (2 Replies)
Discussion started by: TechStudent36
2 Replies

9. AIX

Connect from AIX 5.x to windows Server 2000 Shared Folder

Hi, I followed this procedure in order to mount in AIX a shared folder in windows server 2000. https://www-304.ibm.com/support/docview.wss?uid=isg3T1012550 Ive tested the shared folder from other windows Server, and its fine. What Ive do in AIX is: Logon as root Under /Home/spss/ I... (2 Replies)
Discussion started by: trevian3969
2 Replies

10. Shell Programming and Scripting

Choosing VPN server based on server response times

Hello all, I am using the VPN provider Private Internet Access. I am using the Raspberry Pi 4 with 4GB of RAM, performance on this upgraded board is great. Anyways I am connecting to its service using systemd's openvpn-client @ US_New_York_City.service I wonder if I can create a... (5 Replies)
Discussion started by: haloslayer255
5 Replies
GVPE(5) 						   GNU Virtual Private Ethernet 						   GVPE(5)

NAME
GNU-VPE - Overview of the GNU Virtual Private Ethernet suite. DESCRIPTION
GVPE is a suite designed to provide a virtual private network for multiple nodes over an untrusted network. This document first gives an introduction to VPNs in general and then describes the specific implementation of GVPE. WHAT IS A VPN? VPN is an acronym, it stands for: Virtual Virtual means that no physical network is created (of course), but a network is emulated by creating multiple tunnels between the member nodes by encapsulating and sending data over another transport network. Usually the emulated network is a normal IP or Ethernet, and the transport network is the Internet. However, using a VPN system like GVPE to connect nodes over other untrusted networks such as Wireless LAN is not uncommon. Private Private means that non-participating nodes cannot decode ("sniff)" nor inject ("spoof") packets. This means that nodes can be connected over untrusted networks such as the public Internet without fear of being eavesdropped while at the same time being able to trust data sent by other nodes. In the case of GVPE, even participating nodes cannot sniff packets send to other nodes or spoof packets as if sent from other nodes, so communications between any two nodes is private to those two nodes. Network Network means that more than two parties can participate in the network, so for instance it's possible to connect multiple branches of a company into a single network. Many so-called "VPN" solutions only create point-to-point tunnels, which in turn can be used to build larger networks. GVPE provides a true multi-point network in which any number of nodes (at least a few dozen in practise, the theoretical limit is 4095 nodes) can participate. GVPE DESIGN GOALS SIMPLE DESIGN Cipher, HMAC algorithms and other key parameters must be selected at compile time - this makes it possible to only link in algorithms you actually need. It also makes the crypto part of the source very transparent and easy to inspect, and last not least this makes it possible to hardcode the layout of all packets into the binary. GVPE goes a step further and internally reserves blocks of the same length for all packets, which virtually removes all possibilities of buffer overflows, as there is only a single type of buffer and it's always of fixed length. EASY TO SETUP A few lines of config (the config file is shared unmodified between all hosts) and a single run of gvpectrl to generate the keys suffices to make it work. MAC-BASED SECURITY Since every host has it's own private key, other hosts cannot spoof traffic from this host. That makes it possible to filter packet by MAC address, e.g. to ensure that packets from a specific IP address come, in fact, from a specific host that is associated with that IP and not from another host. PROGRAMS
Gvpe comes with two programs: one daemon (gvpe) and one control program (gvpectrl). gvpectrl This program is used to generate the keys, check and give an overview of of the configuration and to control the daemon (restarting etc.). gvpe This is the daemon used to establish and maintain connections to the other network nodes. It should be run on the gateway of each VPN subnet. COMPILETIME CONFIGURATION
Please have a look at the gvpe.osdep(5) manpage for platform-specific information. Gvpe hardcodes most encryption parameters. While this reduces flexibility, it makes the program much simpler and helps making buffer overflows impossible under most circumstances. Here are a few recipes for compiling your gvpe, showing the extremes (fast, small, insecure OR slow, large, more secure), between which you should choose: AS LOW PACKET OVERHEAD AS POSSIBLE ./configure --enable-hmac-length=4 --enable-rand-length=0 Minimize the header overhead of VPN packets (the above will result in only 4 bytes of overhead over the raw ethernet frame). This is a insecure configuration because a HMAC length of 4 makes collision attacks based on the birthday paradox pretty easy. MINIMIZE CPU TIME REQUIRED ./configure --enable-cipher=bf --enable-digest=md4 Use the fastest cipher and digest algorithms currently available in gvpe. MD4 has been broken and is quite insecure, though, so using another digest algorithm is recommended. MAXIMIZE SECURITY ./configure --enable-hmac-length=16 --enable-rand-length=8 --enable-digest=sha1 This uses a 16 byte HMAC checksum to authenticate packets (I guess 8-12 would also be pretty secure ;) and will additionally prefix each packet with 8 bytes of random data. In the long run, people should move to SHA-256 and beyond). In general, remember that AES-128 seems to be as secure but faster than AES-192 or AES-256, more randomness helps against sniffing and a longer HMAC helps against spoofing. MD4 is a fast digest, SHA1, RIPEMD160, SHA256 are consecutively better, and Blowfish is a fast cipher (and also quite secure). HOW TO SET UP A SIMPLE VPN
In this section I will describe how to get a simple VPN consisting of three hosts up and running. STEP 1: configuration First you have to create a daemon configuration file and put it into the configuration directory. This is usually /etc/gvpe, depending on how you configured gvpe, and can be overwritten using the -c command line switch. Put the following lines into /etc/gvpe/gvpe.conf: udp-port = 50000 # the external port to listen on (configure your firewall) mtu = 1400 # minimum MTU of all outgoing interfaces on all hosts ifname = vpn0 # the local network device name node = first # just a nickname hostname = first.example.net # the DNS name or IP address of the host node = second hostname = 133.55.82.9 node = third hostname = third.example.net The only other file necessary is the if-up script that initializes the virtual ethernet interface on the local host. Put the following lines into /etc/gvpe/if-up and make it executable (chmod 755 /etc/gvpe/if-up): #!/bin/sh ip link set $IFNAME address $MAC mtu $MTU up [ $NODENAME = first ] && ip addr add 10.0.1.1 dev $IFNAME [ $NODENAME = second ] && ip addr add 10.0.2.1 dev $IFNAME [ $NODENAME = third ] && ip addr add 10.0.3.1 dev $IFNAME ip route add 10.0.0.0/16 dev $IFNAME This script will give each node a different IP address in the 10.0/16 network. The internal network (if gvpe runs on a router) should then be set to a subset of that network, e.g. 10.0.1.0/24 on node first, 10.0.2.0/24 on node second, and so on. By enabling routing on the gateway host that runs gvpe all nodes will be able to reach the other nodes. You can, of course, also use proxy ARP or other means of pseudo-bridging, or (best) full routing - the choice is yours. STEP 2: create the RSA key pairs for all hosts Run the following command to generate all key pairs for all nodes (that might take a while): gvpectrl -c /etc/gvpe -g This command will put the public keys into /etc/gvpe/pubkeys/nodename and the private keys into /etc/gvpe/hostkeys/nodename. STEP 3: distribute the config files to all nodes Now distribute the config files and private keys to the other nodes. This should be done in two steps, since only the private keys meant for a node should be distributed (so each node has only it's own private key). The example uses rsync-over-ssh First all the config files without the hostkeys should be distributed: rsync -avzessh /etc/gvpe first.example.net:/etc/. --exclude hostkeys rsync -avzessh /etc/gvpe 133.55.82.9:/etc/. --exclude hostkeys rsync -avzessh /etc/gvpe third.example.net:/etc/. --exclude hostkeys Then the hostkeys should be copied: rsync -avzessh /etc/gvpe/hostkeys/first first.example.net:/etc/hostkey rsync -avzessh /etc/gvpe/hostkeys/second 133.55.82.9:/etc/hostkey rsync -avzessh /etc/gvpe/hostkeys/third third.example.net:/etc/hostkey You should now check the configuration by issuing the command gvpectrl -c /etc/gvpe -s on each node and verify it's output. STEP 4: starting gvpe You should then start gvpe on each node by issuing a command like: gvpe -D -l info first # first is the nodename This will make the gvpe daemon stay in foreground. You should then see "connection established" messages. If you don't see them check your firewall and routing (use tcpdump ;). If this works you should check your networking setup by pinging various endpoints. To make gvpe run more permanently you can either run it as a daemon (by starting it without the -D switch), or, much better, from your inittab or equivalent. I use a line like this on all my systems: t1:2345:respawn:/opt/gvpe/sbin/gvpe -D -L first >/dev/null 2>&1 STEP 5: enjoy ... and play around. Sending a -HUP (gvpectrl -kHUP) to the daemon will make it try to connect to all other nodes again. If you run it from inittab, as is recommended, gvpectrl -k (or simply killall gvpe) will kill the daemon, start it again, making it read it's configuration files again. SEE ALSO
gvpe.osdep(5) for OS-dependent information, gvpe.conf(5), gvpectrl(8), and for a description of the transports, protocol, and routing algorithm, gvpe.protocol(7). The GVPE mailing list, at <http://lists.schmorp.de/>, or gvpe@lists.schmorp.de. AUTHOR
Marc Lehmann <gvpe@schmorp.de> COPYRIGHTS AND LICENSES
GVPE itself is distributed under the GENERAL PUBLIC LICENSE (see the file COPYING that should be part of your distribution). In some configurations it uses modified versions of the tinc vpn suite, which is also available under the GENERAL PUBLIC LICENSE. 2.2 2008-09-01 GVPE(5)
All times are GMT -4. The time now is 04:32 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy